Quantcast
Super Channel: Securina RSS
Browsing latest articles
View live

Apple Releases Security Updates for Multiple Products

Posted by CISA on Mar 28Cybersecurity and Infrastructure Security Agency (CISA) - Defend Today, Secure Tomorrow You are subscribed to Cybersecurity Advisories for Cybersecurity and Infrastructure...

View Article



Siemens SCALANCE XB-200/XC-200/XP-200/XF-200BA/XR-300WG Family

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities...

View Article

Siemens RUGGEDCOM APE1808

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities...

View Article

Siemens Solid Edge

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities...

View Article

Softing edgeConnector

View CSAF1. EXECUTIVE SUMMARYCVSS v3 7.2ATTENTION: Low attack complexityVendor: SoftingEquipment: edgeConnectorVulnerabilities: Cleartext Transmission of Sensitive Information, Path Traversal2. RISK...

View Article


Siemens Siveillance Control

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities...

View Article

Siemens SIMATIC

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities...

View Article

Siemens SINEMA Remote Connect Client

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities...

View Article


Siemens SENTRON 7KM PAC3x20

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities...

View Article


Franklin Fueling System EVO 550/5000

View CSAF1. EXECUTIVE SUMMARYCVSS v4 8.7ATTENTION: Exploitable remotely/low attack complexityVendor: Franklin Fueling SystemEquipment: EVO 550, EVO 5000Vulnerability: Path Traversal2. RISK...

View Article

Advantech WebAccess/SCADA

View CSAF1. EXECUTIVE SUMMARYCVSS v4 7.1ATTENTION: Exploitable remotely/low attack complexity/public exploits are availableVendor: AdvantechEquipment: WebAccess/SCADAVulnerability: SQL Injection2. RISK...

View Article

Developers Hacked In Sophisticated Supply Chain Attack

View Article

Mozilla Patches Firefox Zero Days Exploited At Pwn2Own

View Article


Suspicious NuGet Package Harvesting Info From Industrial Systems

View Article

Apple Patches Code Execution Vulnerability In iOS, macOS

View Article


StrelaStealer Malware Hits More Than 100 EU And US Organizations

View Article

ZenHammer Attack Targets DRAM On Systems With AMD CPUs

View Article


FreeBSD Foundation Hands Out Beacon Gongs For Safer Software

View Article

Ransomware Can Mean Life Or Death At Hospital, But DEF CON Hackers Have A Plan

View Article

Justice Dept Indicts 7 Accused In 14 Year Long Hack Campaign By Chinese...

View Article

Red Hat Security Advisory 2024-1510-03

Red Hat Security Advisory 2024-1510-03 - An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 8. Issues addressed include denial of service and privilege escalation...

View Article


Ubuntu Security Notice USN-6714-1

Ubuntu Security Notice 6714-1 - It was discovered that debmany in Debian Goodies incorrectly handled certain deb files. An attacker could possibly use this issue to execute arbitrary shell commands.

View Article


Ubuntu Security Notice USN-6716-1

Ubuntu Security Notice 6716-1 - Wenqing Liu discovered that the f2fs file system implementation in the Linux kernel did not properly validate inode types while performing garbage collection. An...

View Article

Bludit 3.13.0 Cross Site Scripting

Bludit version 3.13.0 suffers from a cross site scripting vulnerability.

View Article

Ubuntu Security Notice USN-6588-2

Ubuntu Security Notice 6588-2 - USN-6588-1 fixed a vulnerability in PAM. This update provides the corresponding updates for Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, and Ubuntu 18.04 LTS. Matthias Gerstner...

View Article


Ubuntu Security Notice USN-6717-1

Ubuntu Security Notice 6717-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could...

View Article

Ray AI Framework Vulnerability Exploited To Hack Hundreds Of Clusters

View Article

Google Reveals 0-Day Exploits In Enterprise Tech Surged 64% Last Year

View Article

Fortinet FortiClient EMS SQL Injection Flaw Exploited In The Wild

View Article



VPN Apps On Google Play Turn Android Devices Into Proxies

View Article

Red Hat Security Advisory 2024-1454-03

Red Hat Security Advisory 2024-1454-03 - Red Hat OpenShift Container Platform release 4.13.38 is now available with updates to packages and images that fix several bugs and add enhancements.

View Article

Red Hat Security Advisory 2024-1456-03

Red Hat Security Advisory 2024-1456-03 - Red Hat OpenShift Container Platform release 4.13.38 is now available with updates to packages and images that fix several bugs and add enhancements.

View Article

Red Hat Security Advisory 2024-1458-03

Red Hat Security Advisory 2024-1458-03 - Red Hat OpenShift Container Platform release 4.14.18 is now available with updates to packages and images that fix several bugs and add enhancements. Issues...

View Article


Red Hat Security Advisory 2024-1461-03

Red Hat Security Advisory 2024-1461-03 - Red Hat OpenShift Container Platform release 4.14.18 is now available with updates to packages and images that fix several bugs and add enhancements.

View Article

Analyse, Hunt, And Classify Malware Using .NET Metadata

View Article

Red Hat Security Advisory 2024-1512-03

Red Hat Security Advisory 2024-1512-03 - An update for libreoffice is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update...

View Article


Red Hat Security Advisory 2024-1513-03

Red Hat Security Advisory 2024-1513-03 - An update for libreoffice is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

View Article


Red Hat Security Advisory 2024-1514-03

Red Hat Security Advisory 2024-1514-03 - An update for libreoffice is now available for Red Hat Enterprise Linux 8.

View Article

Red Hat Security Advisory 2024-1515-03

Red Hat Security Advisory 2024-1515-03 - An update for squid is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a denial of service vulnerability.

View Article

Red Hat Security Advisory 2024-1516-03

Red Hat Security Advisory 2024-1516-03 - An update for python-twisted is now available for Red Hat OpenStack Platform 16.1.

View Article

Red Hat Security Advisory 2024-1518-03

Red Hat Security Advisory 2024-1518-03 - An update for python-twisted is now available for Red Hat OpenStack Platform 16.2.

View Article


Red Hat Security Advisory 2024-1522-03

Red Hat Security Advisory 2024-1522-03 - An update for dnsmasq is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

View Article

Red Hat Security Advisory 2024-1530-03

Red Hat Security Advisory 2024-1530-03 - An update for expat is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

View Article


Red Hat Security Advisory 2024-1532-03

Red Hat Security Advisory 2024-1532-03 - An update for kernel is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a code execution vulnerability.

View Article

Red Hat Security Advisory 2024-1533-03

Red Hat Security Advisory 2024-1533-03 - An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a code execution vulnerability.

View Article


DotNet-MetaData Analysis Tooling

This is toolset designed to help analyze, hunt, and classify malware using .NET metadata. The linked home page provides an overview of its use and purpose.

View Article

Ubuntu Security Notice USN-6718-1

Ubuntu Security Notice 6718-1 - Dan Fandrich discovered that curl would incorrectly use the default set of protocols when a parameter option disabled all protocols without adding any, contrary to...

View Article

Artica Proxy Unauthenticated PHP Deserialization

A command injection vulnerability in Artica Proxy appliance versions 4.50 and 4.40 allows remote attackers to run arbitrary commands via an unauthenticated HTTP request. The Artica Proxy administrative...

View Article

WordPress Bricks Builder Theme 1.9.6 Remote Code Execution

This Metasploit module exploits an unauthenticated remote code execution vulnerability in the Bricks Builder Theme versions 1.9.6 and below for WordPress. The vulnerability allows attackers to execute...

View Article


Sharepoint Dynamic Proxy Generator Remote Command Execution

This Metasploit module exploits two vulnerabilities in Sharepoint 2019 - an authentication bypass as noted in CVE-2023-29357 which was patched in June of 2023 and CVE-2023-24955 which was a remote...

View Article

Browsing latest articles
View live




Latest Images

Vimeo 10.7.0 by Vimeo.com, Inc.

Vimeo 10.7.0 by Vimeo.com, Inc.

HANGAD

HANGAD

MAKAKAALAM

MAKAKAALAM

Doodle Jump 3.11.30 by Lima Sky LLC

Doodle Jump 3.11.30 by Lima Sky LLC

Doodle Jump 3.11.30 by Lima Sky LLC

Doodle Jump 3.11.30 by Lima Sky LLC

Vimeo 10.6.1 by Vimeo.com, Inc.

Vimeo 10.6.1 by Vimeo.com, Inc.

Vimeo 10.6.0 by Vimeo.com, Inc.

Vimeo 10.6.0 by Vimeo.com, Inc.

Re:

Re:

Re:

Re: